BLOG

The Latest News & Insights

    AWS and CSS Team Up to Deliver Integration for AWS CloudTrail Lake
    AWS and CSS Teamed to Deliver Integration for AWS CloudTrail Lake

    Antivirus and Data Classification provider enables customers to ingest events into AWS CloudTrail for security and compliance purposes January 31, 2023 – Today, data security software provider Cloud Storage Security (CSS) is among the first Amazon Web Services (AWS) Partners to integrate with AWS CloudTrail Lake to consolidate activity data reporting. This is noteworthy as historically AWS CloudTrail did not ingest third party data; it logged data generated from AWS services. With this integration, customers can now ingest and analyze events in a CloudTrail-compatible schema from the CSS console to streamline auditing, security investigation, and operational troubleshooting.

    How Can I Automate Cloud Storage Security deployment using Account Factory Customization
    Automate Cloud Storage Security deployment using Account Factory Customization

    AWS Control Tower offers account factory customization, enabling you to customize your new and existing AWS accounts prior to provisioning them from within the AWS Control Tower console. Adding customizations via this native AWS feature saves you time and labor.

    Account Factory Customization via AWS Control Tower Now Supported
    CSS Supports AWS Control Tower to Enhance Data Security

    Antivirus and data classification provider allows customers to streamline deployment with AWS Control Tower

    How can I use Sophos to eradicate S3 malware by scanning.
    Using Sophos to Eradicate Malware with Cloud Storage Security

    Amazon Simple Storage Service (Amazon S3) is widely used to run cloud-native applications, build data lakes, archive data, and backup critical data. In fact, it houses over 200 trillion objects, making it an appealing attack vector. As cybercriminals develop more sophisticated malware they also develop new targets and new ways of distributing it. In addition to focusing on securing traditional avenues and existing security layers, you need to consider the security of the data that runs through Amazon S3.

    How can I best integrate malware scanning for Amazon S3 by leveraging Cloud Storage Security
    Integrating Amazon S3 Malware Scanning into Your Application Workflow with Cloud Storage Security

    A wide range of solutions ingest data, store it in Amazon S3 buckets, and share it with downstream users. Often, the ingested data is coming from third-party sources, opening the door to potentially malicious files. This technical deep dive explores how Antivirus for Amazon S3 by Cloud Storage Security allows you to quickly and easily deploy a multi-engine anti-malware scanning solution to manage file protection and malware findings.

    Image of Pies with Pi symbol to represent Pi Day 2022 at AWS - Analysis By Cloud Storage Security
    One Thing Missing From AWS Pi Day 2022

    AWS celebrated 16 years since the launch of Amazon S3 with AWS Pi Day on March 14, 2022. Since the beginning of the year, some incredible announcements have been made including improvements to file integrity, the new Glacier Instant Retrieval storage class, general availability of AWS Backup, and much more. With over 200 trillion files being stored (that’s 29,000 files per person on earth) and more than 100 million requests per second for files, S3 is used now more than ever. However, there’s still one aspect of storage security that continues to be overlooked — the topic of antivirus scanning.

    Tired of Reading?

    Want to watch something instead?

    Website_Case_Studies_Watch_Video (3)